McLaren Health Care Company Cyber Security Posture

mclaren.org

McLaren Health Care, headquartered in Grand Blanc, Michigan, is a $7.3 billion, fully integrated health care delivery system committed to quality, evidence-based patient care and cost efficiency. The McLaren system includes 12 hospitals in Michigan, ambulatory surgery centers, imaging centers, a 640-member employed primary and specialty care physician network, commercial and Medicaid HMOs covering more than 732,838 lives in Michigan and Indiana, home health, infusion and hospice providers, pharmacy services, a clinical laboratory network and a wholly owned medical malpractice insurance company. McLaren operates Michiganโ€™s largest network of cancer centers and providers, anchored by the Karmanos Cancer Institute, a National Cancer Institute-designated comprehensive cancer centers. McLaren has 28,000 full-, part-time and contracted employees and more than 113,000 network providers throughout Michigan, Indiana and Ohio. As part of its Graduate Medical Education (GME) program, McLaren maintains academic affiliations with medical schools at Wayne State University, Michigan State University and Central Medical University. McLarenโ€™s seven (7) GME campuses offer 27 residencies and eight (8) fellowship programs that train over 650 future physicians annually. All GME programs at McLaren are overseen and managed centrally by the Department of Academic Affairs.

MHC Company Details

Linkedin ID:

mclaren-health-care

Employees number:

8913 employees

Number of followers:

30704.0

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

mclaren.org

IP Addresses:

Scan still pending

Company ID:

MCL_2784125

Scan Status:

In-progress

AI scoreMHC Risk Score (AI oriented)

Between 800 and 900

This score is AI-generated and less favored by cyber insurers, who prefer the TPRM score.

Ailogo

McLaren Health Care Company Scoring based on AI Models

Model NameDateDescriptionCurrent Score DifferenceScore
AVERAGE-Industry03-12-2025

This score represents the average cybersecurity rating of companies already scanned within the same industry. It provides a benchmark to compare an individual company's security posture against its industry peers.

N/A

Between 800 and 900

McLaren Health Care Company Cyber Security News & History

Past Incidents
3
Attack Types
2
EntityTypeSeverityImpactSeenUrl IDDetailsView
McLaren Health CareBreach100411/2023MCL120121123Link
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: McLaren Health Care (McLaren) suffered a data breach that exposed almost 2.2 million people's sensitive personal data. When the corporation saw unusual activity, it promptly hired outside forensic specialists to assist with the investigation. McLaren discovered that during the unauthorised actor's access, they were able to obtain specific data that was kept on the network. McLaren conducted a comprehensive examination of the potentially affected files as part of an ongoing inquiry to find out if any sensitive material was there.

McLaren Health CareRansomware10048/2024MCL000081124Link
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: McLaren Health Care hospitals suffered a ransomware attack by the INC Ransom group, leading to the disruption of IT and phone systems. Patients' sensitive information was compromised, including Social Security numbers, health insurance details, medical records, and more. The breach affected 2,192,515 individuals, risking their personal and medical information, which may lead to fraudulent activities. The hospital experienced operational difficulties, and healthcare services were impacted, as patients were requested to bring their own medication and test information due to the loss of database access.

McLaren Health CareRansomware10056/2025MCL601062325Link
Rankiteo Explanation :
Attack threatening the organization's existence

Description: McLaren Health Care suffered a data breach in July 2024 caused by the INC ransomware gang, impacting 743,000 patients. The attack was discovered on August 5, 2024, but forensic investigations were completed on May 5, 2025. The breach involved an IT and phone systems outage, affecting patient databases. Full names were exposed, but the full extent of the data breach remains unclear. This is the second major breach for McLaren, with the previous one in July 2023 by the ALPHV/BlackCat ransomware group affecting 2.2 million people.

McLaren Health Care Company Subsidiaries

SubsidiaryImage

McLaren Health Care, headquartered in Grand Blanc, Michigan, is a $7.3 billion, fully integrated health care delivery system committed to quality, evidence-based patient care and cost efficiency. The McLaren system includes 12 hospitals in Michigan, ambulatory surgery centers, imaging centers, a 640-member employed primary and specialty care physician network, commercial and Medicaid HMOs covering more than 732,838 lives in Michigan and Indiana, home health, infusion and hospice providers, pharmacy services, a clinical laboratory network and a wholly owned medical malpractice insurance company. McLaren operates Michiganโ€™s largest network of cancer centers and providers, anchored by the Karmanos Cancer Institute, a National Cancer Institute-designated comprehensive cancer centers. McLaren has 28,000 full-, part-time and contracted employees and more than 113,000 network providers throughout Michigan, Indiana and Ohio. As part of its Graduate Medical Education (GME) program, McLaren maintains academic affiliations with medical schools at Wayne State University, Michigan State University and Central Medical University. McLarenโ€™s seven (7) GME campuses offer 27 residencies and eight (8) fellowship programs that train over 650 future physicians annually. All GME programs at McLaren are overseen and managed centrally by the Department of Academic Affairs.

Loading...

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=mclaren-health-care' -H 'apikey: YOUR_API_KEY_HERE'
newsone

MHC Cyber Security News

2024-08-28T07:00:00.000Z
McLaren Health Care restores network weeks after ransomware attack

McLaren Health Care has recovered from a ransomware attack that hit the Michigan-based health system in early August.

2024-08-29T07:00:00.000Z
McLaren Health Care systems restored, experts warn of hospital cyberattacks

Operations are restored at McLaren Health Care after a cyber attack crippled systems at its 13 hospitals throughout Michigan,ย ...

2024-08-27T07:00:00.000Z
McLaren Health Care systems restored after weeks of disruption from ransomware attack

McLaren Health Care said its technology platforms have been fully restored following an Aug. 5 ransomware attack that disrupted operationsย ...

2024-08-13T07:00:00.000Z
4 Things to Know About the McLaren Cyberattack & Its Aftermath

McLaren Health Care fell victim to its second major cyberattack in less than a year. The Michigan-based health system has been working to restore its IT andย ...

2024-08-28T07:00:00.000Z
McLaren Health Care Restores IT Systems Following Ransomware Attack

McLaren Health Care has announced that it has successfully restored all IT systems affected by its August 6, 2024, ransomware attack,ย ...

2024-08-30T07:00:00.000Z
McLaren operations restored after August cyberattack

The cyberattack, which caused a disruption on August 6, affected the health system's 13 hospitals, cancer centers, surgery centers and clinics.

2024-08-12T07:00:00.000Z
McLaren Health Care experienced a criminal cyber attack

McLaren Health Care, a healthcare organization operating predominantly in the Midwestern United States, experienced a criminal cyberattack.

2024-08-20T07:00:00.000Z
McLaren Health Expects IT Disruption to Last Through August

McLaren Health Care expects IT disruptions caused by a ransomware attack earlier this month to last through the end of August.

2024-08-08T07:00:00.000Z
McLaren Health hit by criminal cyber attack

McLaren Health System officials confirmed the cause of a technology disruption from earlier this week was a criminal cyber attack.

similarCompanies

MHC Similar Companies

Inova Health

Inova is Northern Virginiaโ€™s leading nonprofit healthcare provider, offering world-class clinical excellence to everyone in our communities with a warm, human touch. Our 22,000+ team members collaborate to achieve individual and group health goals in partnership with every one of the 2M+ individuals

BayCare Health System

BayCare is a leading not-for-profit health care system that connects individuals and families to a wide range of services at 16 hospitals and hundreds of other convenient locations throughout the Tampa Bay and central Florida regions. Inpatient and outpatient services include acute care, primary car

Fresenius Medical Care

Fresenius Medical Care is the worldโ€™s leading provider of products and services for individuals with renal diseases. We aim to create a future worth living for chronically and critically ill patients โ€“ worldwide and every day. Thanks to our decades of experience in dialysis, our innovative research

Johnson & Johnson

At Johnson & Johnson, we believe health is everything. As a focused healthcare company, with expertise in Innovative Medicine and MedTech, weโ€™re empowered to tackle the worldโ€™s toughest health challenges, innovate through science and technology, and transform patient care. โ€‹ All of this is possibl

Addus HomeCare

Addus HomeCare is one of the nation's largest and fastest growing providers of personal home care and support services. Since 1979, Addus has built an exceptional home care company through a commitment to improving the health and wellness of our clients and providing high-quality, cost-effective car

Home Instead UK

Here at Home Instead, our mission is to expand the world's capacity to care. Across the globe we care for thousands of older adults, helping them live well at home for longer. In the UK, weโ€šร„รดre reaching more older people than ever with an expansive network of 240 independently owned and operated

faq

Frequently Asked Questions (FAQ) on Cybersecurity Incidents

MHC CyberSecurity History Information

Total Incidents: According to Rankiteo, MHC has faced 3 incidents in the past.

Incident Types: The types of cybersecurity incidents that have occurred include ['Ransomware', 'Breach'].

Total Financial Loss: The total financial loss from these incidents is estimated to be {total_financial_loss}.

Cybersecurity Posture: The company's overall cybersecurity posture is described as McLaren Health Care, headquartered in Grand Blanc, Michigan, is a $7.3 billion, fully integrated health care delivery system committed to quality, evidence-based patient care and cost efficiency. The McLaren system includes 12 hospitals in Michigan, ambulatory surgery centers, imaging centers, a 640-member employed primary and specialty care physician network, commercial and Medicaid HMOs covering more than 732,838 lives in Michigan and Indiana, home health, infusion and hospice providers, pharmacy services, a clinical laboratory network and a wholly owned medical malpractice insurance company. McLaren operates Michiganโ€™s largest network of cancer centers and providers, anchored by the Karmanos Cancer Institute, a National Cancer Institute-designated comprehensive cancer centers. McLaren has 28,000 full-, part-time and contracted employees and more than 113,000 network providers throughout Michigan, Indiana and Ohio. As part of its Graduate Medical Education (GME) program, McLaren maintains academic affiliations with medical schools at Wayne State University, Michigan State University and Central Medical University. McLarenโ€™s seven (7) GME campuses offer 27 residencies and eight (8) fellowship programs that train over 650 future physicians annually. All GME programs at McLaren are overseen and managed centrally by the Department of Academic Affairs..

Detection and Response: The company detects and responds to cybersecurity incidents through {description_of_detection_and_response_process}.

Incident Details

Incident 1: Ransomware Attack

Title: {Incident_Title}

Description: {Brief_description_of_the_incident}

Date Detected: {Detection_Date}

Date Publicly Disclosed: {Disclosure_Date}

Date Resolved: {Resolution_Date}

Type: {Type_of_Attack}

Attack Vector: {Attack_Vector}

Vulnerability Exploited: {Vulnerability}

Threat Actor: {Threat_Actor}

Motivation: {Motivation}

Incident 2: Data Breach

Title: {Incident_Title}

Description: {Brief_description_of_the_incident}

Date Detected: {Detection_Date}

Date Publicly Disclosed: {Disclosure_Date}

Date Resolved: {Resolution_Date}

Type: {Type_of_Attack}

Attack Vector: {Attack_Vector}

Vulnerability Exploited: {Vulnerability}

Threat Actor: {Threat_Actor}

Motivation: {Motivation}

Common Attack Types: The most common types of attacks the company has faced are ['Ransomware'].

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through {description_of_identification_process}.

Impact of the Incidents

Incident 1: Ransomware Attack

Financial Loss: {Financial_Loss}

Data Compromised: {Data_Compromised}

Systems Affected: {Systems_Affected}

Downtime: {Downtime}

Operational Impact: {Operational_Impact}

Conversion Rate Impact: {Conversion_Rate_Impact}

Revenue Loss: {Revenue_Loss}

Customer Complaints: {Customer_Complaints}

Brand Reputation Impact: {Brand_Reputation_Impact}

Legal Liabilities: {Legal_Liabilities}

Identity Theft Risk: {Identity_Theft_Risk}

Payment Information Risk: {Payment_Information_Risk}

Incident 2: Data Breach

Financial Loss: {Financial_Loss}

Data Compromised: {Data_Compromised}

Systems Affected: {Systems_Affected}

Downtime: {Downtime}

Operational Impact: {Operational_Impact}

Conversion Rate Impact: {Conversion_Rate_Impact}

Revenue Loss: {Revenue_Loss}

Customer Complaints: {Customer_Complaints}

Brand Reputation Impact: {Brand_Reputation_Impact}

Legal Liabilities: {Legal_Liabilities}

Identity Theft Risk: {Identity_Theft_Risk}

Payment Information Risk: {Payment_Information_Risk}

Average Financial Loss: The average financial loss per incident is {average_financial_loss}.

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are {list_of_commonly_compromised_data_types}.

Incident 1: Ransomware Attack

Entity Name: {Entity_Name}

Entity Type: {Entity_Type}

Industry: {Industry}

Location: {Location}

Size: {Size}

Customers Affected: {Customers_Affected}

Incident 2: Data Breach

Entity Name: {Entity_Name}

Entity Type: {Entity_Type}

Industry: {Industry}

Location: {Location}

Size: {Size}

Customers Affected: {Customers_Affected}

Response to the Incidents

Incident 1: Ransomware Attack

Incident Response Plan Activated: {Yes/No}

Third Party Assistance: {Yes/No}

Law Enforcement Notified: {Yes/No}

Containment Measures: {Containment_Measures}

Remediation Measures: {Remediation_Measures}

Recovery Measures: {Recovery_Measures}

Communication Strategy: {Communication_Strategy}

Adaptive Behavioral WAF: {Adaptive_Behavioral_WAF}

On-Demand Scrubbing Services: {On_Demand_Scrubbing_Services}

Network Segmentation: {Network_Segmentation}

Enhanced Monitoring: {Enhanced_Monitoring}

Incident 2: Data Breach

Incident Response Plan Activated: {Yes/No}

Third Party Assistance: {Yes/No}

Law Enforcement Notified: {Yes/No}

Containment Measures: {Containment_Measures}

Remediation Measures: {Remediation_Measures}

Recovery Measures: {Recovery_Measures}

Communication Strategy: {Communication_Strategy}

Adaptive Behavioral WAF: {Adaptive_Behavioral_WAF}

On-Demand Scrubbing Services: {On_Demand_Scrubbing_Services}

Network Segmentation: {Network_Segmentation}

Enhanced Monitoring: {Enhanced_Monitoring}

Incident Response Plan: The company's incident response plan is described as {description_of_incident_response_plan}.

Third-Party Assistance: The company involves third-party assistance in incident response through {description_of_third_party_involvement}.

Data Breach Information

Incident 2: Data Breach

Type of Data Compromised: {Type_of_Data}

Number of Records Exposed: {Number_of_Records}

Sensitivity of Data: {Sensitivity_of_Data}

Data Exfiltration: {Yes/No}

Data Encryption: {Yes/No}

File Types Exposed: {File_Types}

Personally Identifiable Information: {Yes/No}

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: {description_of_prevention_measures}.

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through {description_of_handling_process}.

Ransomware Information

Incident 1: Ransomware Attack

Ransom Demanded: {Ransom_Amount}

Ransom Paid: {Ransom_Paid}

Ransomware Strain: {Ransomware_Strain}

Data Encryption: {Yes/No}

Data Exfiltration: {Yes/No}

Ransom Payment Policy: The company's policy on paying ransoms in ransomware incidents is described as {description_of_ransom_payment_policy}.

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through {description_of_data_recovery_process}.

Regulatory Compliance

Ransomware Logo

Incident 1: Ransomware Attack

Regulations Violated: {Regulations_Violated}

Fines Imposed: {Fines_Imposed}

Legal Actions: {Legal_Actions}

Regulatory Notifications: {Regulatory_Notifications}

Data Breach Logo

Incident 2: Data Breach

Regulations Violated: {Regulations_Violated}

Fines Imposed: {Fines_Imposed}

Legal Actions: {Legal_Actions}

Regulatory Notifications: {Regulatory_Notifications}

Regulatory Frameworks: The company complies with the following regulatory frameworks regarding cybersecurity: {list_of_regulatory_frameworks}.

Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through {description_of_compliance_measures}.

Lessons Learned and Recommendations

Incident 1: Ransomware Attack

Lessons Learned: {Lessons_Learned}

Incident 2: Data Breach

Lessons Learned: {Lessons_Learned}

Incident 1: Ransomware Attack

Recommendations: {Recommendations}

Incident 2: Data Breach

Recommendations: {Recommendations}

Key Lessons Learned: The key lessons learned from past incidents are {list_of_key_lessons_learned}.

Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: {list_of_implemented_recommendations}.

References

Incident 1: Ransomware Attack

Source: {Source}

URL: {URL}

Date Accessed: {Date_Accessed}

Incident 2: Data Breach

Source: {Source}

URL: {URL}

Date Accessed: {Date_Accessed}

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at {list_of_additional_resources}.

Investigation Status

Incident 1: Ransomware Attack

Investigation Status: {Investigation_Status}

Incident 2: Data Breach

Investigation Status: {Investigation_Status}

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through {description_of_communication_process}.

Stakeholder and Customer Advisories

Incident 1: Ransomware Attack

Stakeholder Advisories: {Stakeholder_Advisories}

Customer Advisories: {Customer_Advisories}


Incident 2: Data Breach

Stakeholder Advisories: {Stakeholder_Advisories}

Customer Advisories: {Customer_Advisories}

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: {description_of_advisories_provided}.

Initial Access Broker

Incident 1: Ransomware Attack

Entry Point: {Entry_Point}

Reconnaissance Period: {Reconnaissance_Period}

Backdoors Established: {Backdoors_Established}

High Value Targets: {High_Value_Targets}

Data Sold on Dark Web: {Yes/No}

Incident 2: Data Breach

Entry Point: {Entry_Point}

Reconnaissance Period: {Reconnaissance_Period}

Backdoors Established: {Backdoors_Established}

High Value Targets: {High_Value_Targets}

Data Sold on Dark Web: {Yes/No}

Monitoring and Mitigation of Initial Access Brokers: The company monitors and mitigates the activities of initial access brokers through {description_of_monitoring_and_mitigation_measures}.

Post-Incident Analysis

Incident 1: Ransomware Attack

Root Causes: {Root_Causes}

Corrective Actions: {Corrective_Actions}

Incident 2: Data Breach

Root Causes: {Root_Causes}

Corrective Actions: {Corrective_Actions}

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as {description_of_post_incident_analysis_process}.

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: {list_of_corrective_actions_taken}.

Additional Questions

General Information

Ransom Payment History: The company has {paid/not_paid} ransoms in the past.

Last Ransom Demanded: The amount of the last ransom demanded was {last_ransom_amount}.

Last Attacking Group: The attacking group in the last incident was {last_attacking_group}.

Incident Details

Most Recent Incident Detected: The most recent incident detected was on {most_recent_incident_detected_date}.

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on {most_recent_incident_publicly_disclosed_date}.

Most Recent Incident Resolved: The most recent incident resolved was on {most_recent_incident_resolved_date}.

Impact of the Incidents

Highest Financial Loss: The highest financial loss from an incident was {highest_financial_loss}.

Most Significant Data Compromised: The most significant data compromised in an incident was {most_significant_data_compromised}.

Most Significant System Affected: The most significant system affected in an incident was {most_significant_system_affected}.

Response to the Incidents

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was {third_party_assistance_in_most_recent_incident}.

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were {containment_measures_in_most_recent_incident}.

Data Breach Information

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was {most_sensitive_data_compromised}.

Number of Records Exposed: The number of records exposed in the most significant breach was {number_of_records_exposed}.

Ransomware Information

Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was {highest_ransom_demanded}.

Highest Ransom Paid: The highest ransom paid in a ransomware incident was {highest_ransom_paid}.

Regulatory Compliance

Highest Fine Imposed: The highest fine imposed for a regulatory violation was {highest_fine_imposed}.

Most Significant Legal Action: The most significant legal action taken for a regulatory violation was {most_significant_legal_action}.

Lessons Learned and Recommendations

Most Significant Lesson Learned: The most significant lesson learned from past incidents was {most_significant_lesson_learned}.

Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was {most_significant_recommendation_implemented}.

References

Most Recent Source: The most recent source of information about an incident is {most_recent_source}.

Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is {most_recent_url}.

Investigation Status

Current Status of Most Recent Investigation: The current status of the most recent investigation is {current_status_of_most_recent_investigation}.

Stakeholder and Customer Advisories

Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was {most_recent_stakeholder_advisory}.

Most Recent Customer Advisory: The most recent customer advisory issued was {most_recent_customer_advisory}.

Initial Access Broker

Most Recent Entry Point: The most recent entry point used by an initial access broker was {most_recent_entry_point}.

Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was {most_recent_reconnaissance_period}.

Post-Incident Analysis

Most Significant Root Cause: The most significant root cause identified in post-incident analysis was {most_significant_root_cause}.

Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was {most_significant_corrective_action}.

What Do We Measure?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge